Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14--18, 2000. Proceedings (Q1567495)

From MaRDI portal





scientific article; zbMATH DE number 1461549
Language Label Description Also known as
English
Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14--18, 2000. Proceedings
scientific article; zbMATH DE number 1461549

    Statements

    Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14--18, 2000. Proceedings (English)
    0 references
    20 June 2000
    0 references
    The articles of this volume will be reviewed individually. The 17th conference 1999 has been indicated (see Zbl 0912.00038). Indexed articles: \textit{Cavallar, Stefania; Dodsons, Bruce; Lenstra, Arjen K.; Lioen, Walter; Montgomery, Peter L.; Murphy, Brian; te Riele, Herman; Aardal, Karen; Gilchrist, Jeff; Guillerm, Gérard; Leyland, Paul; Marchand, Joël; Morain, François; Muffett, Alec; Putnam, Chris; Putnam, Craig; Zimmermann, Paul}, Factorization of a 512-bit RSA modulus, 1-18 [Zbl 1082.94511] \textit{Gaudry, Pierrick}, An algorithm for solving the discrete log problem on hyperelliptic curves, 19-34 [Zbl 1082.94517] \textit{Lenstra, Arjen K.; Shamir, Adi}, Analysis and optimization of the twinkle factoring device, 35-52 [Zbl 1082.94525] \textit{Bleichenbacher, Daniel; Nguyen, Phong Q.}, Noisy polynomial interpolation and noisy Chinese remaindering, 53-69 [Zbl 1082.94507] \textit{Grieu, François}, A chosen message attack on the ISO/IEC 9796-1 signature scheme, 70-80 [Zbl 1082.94519] \textit{Girault, Marc; Misarsky, Jean-François}, Cryptanalysis of countermeasures proposed for repairing ISO 9496-1, 81-90 [Zbl 1082.94518] \textit{Coron, Jean-Sébastien; Naccache, David}, Security analysis of the Gennaro-Halevi-Rabin signature scheme, 91-101 [Zbl 1082.94513] \textit{Kushilevitz, Eyal; Ostrovsky, Rafail}, One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval, 104-121 [Zbl 1082.68567] \textit{Di Crescenzo, Giovanni; Malkin, Tal; Ostrovsky, Rafail}, Single database private information retrieval implies oblivious transfer, 122-138 [Zbl 1082.68566] \textit{Bellare, Mihir; Pointcheval, David; Rogaway, Phillip}, Authenticated key exchange secure against dictionary attacks, 139-155 [Zbl 1082.94533] \textit{Boyko, Victor; MacKenzie, Philip; Patel, Savar}, Provably secure password-authenticated key exchange using Diffie-Hellman, 156-171 [Zbl 1082.94535] \textit{Poupard, Guillaume; Stern, Jacques}, Fair encryption of RSA keys, 172-189 [Zbl 1082.94528] \textit{Catalano, Dario; Gennaro, Rosario; Halevi, Shai}, Computing inverses over a shared secret modulus, 190-206 [Zbl 1082.94538] \textit{Shoup, Victor}, Practical threshold signatures, 207-220 [Zbl 1082.94545] \textit{Jarecki, Stanisław; Lysyanskaya, Anna}, Adaptively secure threshold cryptography: introducing concurrence, removing erasures, 221-242 [Zbl 1082.94522] \textit{Camenisch, Jan; Michels, Markus}, Confirmer signature schemes secure against adaptive adversaries, 243-258 [Zbl 1082.94537] \textit{Bellare, Mihir; Boldyreva, Alexandra; Micali, Silvio}, Public-key encryption in a multi-user setting: security proofs and improvements, 259-274 [Zbl 1082.94504] \textit{Shoup, Victor}, Using hash functions as a hedge against chosen ciphertext attack, 275-288 [Zbl 1082.94530] \textit{Brassard, Gilles; Lütkenhaus, Norbert; Mor, Tal; Sanders, Barry C.}, Security aspects of practical quantum cryptography, 289-299 [Zbl 1082.94536] \textit{Dumais, Paul; Mayers, Dominic; Salvail, Louis}, Perfectly concealing quantum bit commitment from any quantum one-way permutation, 300-315 [Zbl 1082.94540] \textit{Cramer, Ronald; Damgård, Ivan; Maurer, Ueli}, General secure multi-party computation from any linear secret-sharing scheme, 316-334 [Zbl 1082.94515] \textit{Beaver, Donald}, Minimal-latency secure function evaluation, 335-350 [Zbl 1082.94532] \textit{Maurer, Ueli; Wolf, Stefan}, Information-theoretic key agreement: from weak to strong secret for free, 351-368 [Zbl 1082.94544] \textit{Coron, Jean-Sébastien; Joye, Marc; Nacchache, David; Pailier, Pascal}, New attacks on PKCS\#1 V1.5 encryption, 369-381 [Zbl 1082.94512] \textit{Jaulmes, Éliane; Joux, Antoine}, A NICE cryptanalysis, 382-391 [Zbl 1082.94523] \textit{Courtois, Nicolas; Klimov, Alexander; Patarin, Jacques; Shamir, Adi}, Efficient algorithms for solving overdefined systems of multivariate polynomial equations, 392-407 [Zbl 1082.94514] \textit{Biham, Eli}, Cryptanalysis of Patarin's 2-round public key system with \(S\) boxes (2R), 408-416 [Zbl 1082.94505] \textit{Damgård, Ivan}, Efficient concurrent zero-knowledge in the auxiliary string model, 418-430 [Zbl 1082.94539] \textit{Boudot, Fabrice}, Efficient proofs that a committed number lies in an interval, 431-444 [Zbl 1082.94534] \textit{Shoup, Victor}, A composition theorem for universal one-way hash functions, 445-452 [Zbl 1082.94531] \textit{Canetti, Ran; Dodis, Yevgeniy; Halevi, Shai}, Exposure-resilient functions and all-or-nothing transforms, 453-469 [Zbl 1082.94508] \textit{Lucks, Stefan}, The sum of PRPs is a secure PRF, 470-484 [Zbl 1082.94526] \textit{Sarkar, Palash; Maitra, Subhamoy}, Construction of nonlinear Boolean functions with important cryptographic properties, 485-506 [Zbl 1082.94529] \textit{Canteaut, Anne; Carlet, Claude; Charpin, Pascale; Fontaine, Caroline}, Propagation characteristics and correlation-immunity of highly nonlinear Boolean functions, 507-522 [Zbl 1082.94510] \textit{Kawamura, Shinichi; Koike, Masanobu; Sano, Fuhimiko; Shimbo, Atsushi}, Cox-Rower architecture for fast parallel Montgomery multiplication, 523-538 [Zbl 1082.94524] \textit{Hirt, Martin; Sako, Kazue}, Efficent receipt-free voting based on homomorphic encryption, 539-556 [Zbl 1082.94520] \textit{Desmedt, Yvo; Kurosawa, Kaoru}, How to break a practical MIX and design a new one, 557-572 [Zbl 1082.94516] \textit{Canteau, Anne; Trabbia, Michaël}, Improved fast correlation attacts using parity-check equations of weight 4 and 5, 573-588 [Zbl 1082.94509] \textit{Biryukov, Alex; Wagner, David}, Adavanced slide attacks, 598-606 [Zbl 1082.94506]
    0 references
    Bruges (Belgium)
    0 references
    Proceedings
    0 references
    Conference
    0 references
    EUROCRYPT 2000
    0 references
    Cryptology
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references